Vulnerability Name: | CVE-2009-4882 (CCN-58930) | ||||||||||||||||||||
Assigned: | 2010-05-26 | ||||||||||||||||||||
Published: | 2010-05-26 | ||||||||||||||||||||
Updated: | 2010-06-13 | ||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in zc/publisher/html.rb in ZoneCheck 2.0.4-13 and 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the ns parameter to zc.cgi. | ||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||
References: | Source: CCN Type: Debian Bug report logs - #583290 zonecheck: XSS security bug in the CGI Source: MISC Type: UNKNOWN http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583290 Source: MITRE Type: CNA CVE-2009-4882 Source: MITRE Type: CNA CVE-2010-2155 Source: CONFIRM Type: Patch http://cvs.savannah.gnu.org/viewvc/zonecheck/zc/publisher/html.rb?root=zonecheck&r1=1.79&r2=1.80 Source: CONFIRM Type: UNKNOWN http://cvs.savannah.gnu.org/viewvc/zonecheck/zc/publisher/html.rb?root=zonecheck&view=log#rev1.80 Source: CCN Type: SA39940 ZoneCheck CGI ns Cross-Site Scripting Vulnerability Source: SECUNIA Type: Vendor Advisory 39940 Source: SECUNIA Type: UNKNOWN 40083 Source: DEBIAN Type: UNKNOWN DSA-2056 Source: DEBIAN Type: DSA-2056 zonecheck -- missing input sanitizing Source: CCN Type: OSVDB ID: 64935 ZoneCheck zc.cgi ns Parameter XSS Source: CCN Type: OSVDB ID: 65115 ZoneCheck zc/publisher/html.rb Multiple Parameter XSS Source: CCN Type: BID-40404 ZoneCheck 'zc.cgi' Cross Site Scripting Vulnerability Source: CCN Type: BID-40601 ZoneCheck Multiple Cross Site Scripting Vulnerability Source: VUPEN Type: UNKNOWN ADV-2010-1351 Source: VUPEN Type: UNKNOWN ADV-2010-1354 Source: MISC Type: Exploit http://www.xssed.com/mirror/61096/ Source: CCN Type: ZoneCheck Web site ZoneCheck Source: XF Type: UNKNOWN zonecheck-zccgi-xss(58930) Source: CONFIRM Type: UNKNOWN https://savannah.nongnu.org/bugs/?29967 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |